Indonesia extradites Russian accused of selling personal data on Telegram | The Record from Recorded Future News

Russian authorities allege Zverev operated an unnamed criminal network between 2018 and 2021 that profited from selling sensitive personal information sourced from databases belonging to Russia’s Interior Ministry (MVD), Federal Security Service (FSB) and mobile phone operators. Indonesia has extradited a Russian citizen accused of running a Telegram channel that sold personal data obtained from law enforcement databases, according to Russia’s Prosecutor General’s Office. Earlier this week, French authorities arrested Russian professional basketball player Daniil Kasatkin at the request of the United States, which reportedly suspects him of participating in a ransomware group that targeted American companies and federal agencies. Zverev is accused of violating multiple provisions of Russia’s criminal code, including corruption, bribery, abuse of power, and the unlawful disclosure of information. Alexander Zverev was handed over to Russian authorities and boarded a flight from Bali to Moscow on Friday, local media reported. “The Indonesian government has decided to hand over the individual to Russia for further legal proceedings,” Harli Siregar, head of the Legal Information Center at Indonesia’s Attorney General’s Office, said on Thursday.

This Cyber News was published on therecord.media. Publication date: Fri, 11 Jul 2025 14:05:41 +0000


Cyber News related to Indonesia extradites Russian accused of selling personal data on Telegram | The Record from Recorded Future News

Indonesia extradites Russian accused of selling personal data on Telegram | The Record from Recorded Future News - Russian authorities allege Zverev operated an unnamed criminal network between 2018 and 2021 that profited from selling sensitive personal information sourced from databases belonging to Russia’s Interior Ministry (MVD), Federal Security Service ...
3 days ago Therecord.media
How to perform a proof of concept for automated discovery using Amazon Macie | AWS Security Blog - After reviewing the managed data identifiers provided by Macie and creating the custom data identifiers needed for your POC, it’s time to stage data sets that will help demonstrate the capabilities of these identifiers and better understand how ...
9 months ago Aws.amazon.com
Who is the DOGE and X Technician Branden Spikes? – Krebs on Security - Branden Spikes California Russian Association Congress of Russian Americans Constellation of Humanity Cyberinc Department of Government Efficiency Diana Fishman Donald J. Prior to founding Spikes Security, Branden Spikes was married to a native ...
4 months ago Krebsonsecurity.com
'Sex life data' stolen from UK government among record number of ransomware attacks - Data on the sex lives of up to 10,000 people was stolen from a British government department in one of the record number of ransomware attacks to have hit Westminster in the first half of this year. It is not known which department the information ...
1 year ago Therecord.media
Privacy Policy 2024 - Personal information is any information that identifies you or would enable someone to contact you, which may include your name, email address, phone number and other non-public information that is associated with such information. Information We ...
1 year ago Bitsight.com
Russian Seller Offering Record Breaking $4,000,000 for Telegram 0-Day Exploits - A Russian exploit brokerage firm, Operation Zero, has publicly announced bounties of up to $4 million for zero-day vulnerabilities in Telegram, signaling heightened state-sponsored interest in compromising the popular messaging app. The same ...
3 months ago Cybersecuritynews.com
Data De-Identification: Balancing Privacy, Efficacy & Cybersecurity - COMMENTARY. Global data privacy laws were created to address growing consumer concerns about individual privacy. These laws include several best practices for businesses about storing and using consumers' personal data so that the exposure of ...
1 year ago Darkreading.com
Russia tightens cybersecurity measures as financial fraud hits record high | The Record from Recorded Future News - Earlier in March, Russian internet users faced widespread outages that regulators attributed to issues with “foreign server infrastructure.” However, local experts suggested the disruptions stemmed from Russia’s blocking of Cloudflare, a ...
3 months ago Therecord.media
Indonesia's communications minister faces pressure to resign following cyberattack - Indonesia's communications and informatics minister, Budi Arie Setiadi, is facing public pressure to resign following a large-scale ransomware attack on the country's national data center that disrupted over 200 institutions, including government ...
1 year ago Therecord.media LockBit
Telegram CEO Returns to Dubai Amid French Investigation Continues - Pavel Durov, founder and CEO of Telegram, announced his return to Dubai on Monday following months of judicial supervision in France as investigations into alleged criminal activities on his messaging platform continue. In a statement posted on his ...
3 months ago Cybersecuritynews.com
New Go-Based Malware Exploits Telegram and Use It as C2 Channel - Researchers have identified a new backdoor malware, written in Go programming language, that leverages Telegram as its command-and-control (C2) channel. Netskope Advanced Threat Protection proactively detects this threat under the identifier ...
4 months ago Cybersecuritynews.com
Siberia's largest dairy plant reportedly disrupted with LockBit variant | The Record from Recorded Future News - During the attack on the Semyonishna plant, which occurred earlier in December, the unidentified hacker group encrypted the company’s systems with a LockBit ransomware strain, the regional office of Russia’s security service (FSB) said in a ...
4 months ago Therecord.media LockBit
Signal no longer cooperating with Ukraine on Russian cyber threats, official says | The Record from Recorded Future News - Speaking to Recorded Future News on the sidelines of the Kyiv cyber forum, Demediuk said that Ukraine used “an official communication channel” to reach out to Signal about how the app is being abused by Russians, including for phishing attacks ...
4 months ago Therecord.media
FSB arrests Russian hackers working for Ukrainian cyber forces - The Russian Federal Security Service arrested two individuals believed to have helped Ukrainian forces carry out cyberattacks to disrupt Russian critical infrastructure targets. Both suspects were taken into custody one same day in two different ...
1 year ago Bleepingcomputer.com
Russian state hackers spy on Ukrainian military through Signal app | The Record from Recorded Future News - Google said that while these recent attacks were likely driven by wartime demands to access sensitive government and military communications in the context of Russia’s invasion of Ukraine, researchers expect attacks on Signal to grow and spread to ...
4 months ago Therecord.media Turla
Telegram Emerges as Hub for Cybercrime, Phishing Attacks as Cheap as $230 - Cybersecurity experts raise alarms as Telegram becomes a hotspot for cybercrime, fueling the rise of phishing attacks. In a recent development, cybersecurity researchers shed light on the democratization of the phishing landscape, courtesy of ...
1 year ago Cysecurity.news
Telegram revealed it shared U.S. user data with law enforcement - Independent website 404 Media first revealed that in 2024 Telegram has fulfilled more than a dozen law enforcement data requests from the U.S. authorities. At the end of September, Telegram updated its privacy policy informing users that it will ...
9 months ago Securityaffairs.com
"PupkinStealer" A New .NET-Based Malware Steals Browser Credentials & Exfiltrate via Telegram - According to a CYFIRMA detailed analysis shared with Cyber Security News, PupkinStealer leverages Telegram’s Bot API for stealthy data exfiltration, underscoring the growing trend of exploiting legitimate platforms for malicious purposes. ...
2 months ago Cybersecuritynews.com
Estonia’s cyber ambassador on digitalization, punching upwards and outing GRU spies | The Record from Recorded Future News - Well, UNIDIR [the United Nations Institute for Disarmament Research] has been doing some capacity building with some countries, and been doing in a smaller scale, but we saw that there's a need, really, to bring in people from all around the ...
1 week ago Therecord.media
Russia jails man for 16 years over pro-Ukraine cyberattacks on critical infrastructure | The Record from Recorded Future News - The local security service previously told Russian media that the suspect — whose name was not disclosed at the time — used a messenger app to join the Ukrainian cyber forces, which are "overseen by Ukrainian intelligence," in order to ...
1 week ago Therecord.media
Two new pro-Russian hacktivist groups target Ukraine, recruit insiders | The Record from Recorded Future News - The groups, calling themselves IT Army of Russia and TwoNet, use the Telegram messaging app to coordinate operations, recruit insiders and collect information about targets in Ukraine, according to a new report by cybersecurity firm Intel 471. Other ...
1 week ago Therecord.media
Malware Takedowns Show Progress, But Fight Against Cybercrime Not Over - Takedown of malware infrastructure by law enforcement has proven to have an impact, albeit limited, on cybercriminal activity, according to threat intelligence provider Recorded Future. The Emotet takedown, led by Europol and Eurojust in 2021. The ...
1 year ago Infosecurity-magazine.com
ID Theft Service Resold Access to USInfoSearch Data - One of the cybercrime underground's more active sellers of Social Security numbers, background and credit reports has been pulling data from hacked accounts at the U.S. consumer data broker USinfoSearch, KrebsOnSecurity has learned. Since at least ...
1 year ago Krebsonsecurity.com Hunters
Ukraine security services involved in hack of Russia's largest private bank - Ukrainian hackers collaborated with the country's security services, the SBU, to breach Russia's largest private bank, a source within the department confirmed to Recorded Future News. Last week, two groups of pro-Ukrainian hackers, KibOrg and NLB, ...
1 year ago Therecord.media
US reportedly releases Russian cybercrime figure Alexander Vinnik in prisoner swap | The Record from Recorded Future News - Alexander Vinnik, the Russian operator of the now-defunct BTC-e cryptocurrency exchange, has reportedly been released from U.S. custody in a prisoner swap for American school teacher Marc Fogel, according to media reports citing anonymous U.S. ...
5 months ago Therecord.media

Latest Cyber News


Cyber Trends (last 7 days)